Analysis

  • max time kernel
    1798s
  • max time network
    1799s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 09:15

General

  • Target

    sv.exe

  • Size

    63KB

  • MD5

    c095a62b525e62244cad230e696028cf

  • SHA1

    67232c186d3efe248b540f1f2fe3382770b5074a

  • SHA256

    a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

  • SHA512

    5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

  • SSDEEP

    1536:unjFXblMp3wgDkbivVSm16KTOKjLIJXc:unrAwgDkbicmbOKj0JM

Malware Config

Extracted

Family

xworm

C2

amount-acceptance.gl.at.ply.gg:7420

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svhost.exe

Signatures

  • Detect Xworm Payload 9 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 30 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sv.exe
    "C:\Users\Admin\AppData\Local\Temp\sv.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'sv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1604
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svhost" /tr "C:\ProgramData\svhost.exe"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2528
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {21622DD2-5A7A-4525-81D9-D5D3D86FC3ED} S-1-5-21-1340930862-1405011213-2821322012-1000:TICCAUTD\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2376
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1432
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:792
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2060
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2964
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1832
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1592
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1908
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2384
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2296
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2124
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2476
    • C:\ProgramData\svhost.exe
      C:\ProgramData\svhost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\svhost.exe
    Filesize

    63KB

    MD5

    c095a62b525e62244cad230e696028cf

    SHA1

    67232c186d3efe248b540f1f2fe3382770b5074a

    SHA256

    a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

    SHA512

    5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    c8c904d98173aef3c8de253e48338470

    SHA1

    65a3624ab27debdde0ed3ae227edf593a09340db

    SHA256

    aa40938570b84b52583346804ce869d3836933072c977371f412c64fec1770ca

    SHA512

    cccae1cccf75133fefb95f5632dcb86e720af10501f8d2c4d1b9bbf2752b8399997d4d50d0003f74b758067cb172d6735e8a1698d44fbd9f17e8494ec32a91fa

  • memory/1092-64-0x00000000008F0000-0x0000000000906000-memory.dmp
    Filesize

    88KB

  • memory/1492-6-0x0000000002CE0000-0x0000000002D60000-memory.dmp
    Filesize

    512KB

  • memory/1492-7-0x000000001B720000-0x000000001BA02000-memory.dmp
    Filesize

    2.9MB

  • memory/1492-8-0x0000000001D80000-0x0000000001D88000-memory.dmp
    Filesize

    32KB

  • memory/1592-56-0x0000000001350000-0x0000000001366000-memory.dmp
    Filesize

    88KB

  • memory/1604-14-0x000000001B7C0000-0x000000001BAA2000-memory.dmp
    Filesize

    2.9MB

  • memory/1604-15-0x00000000027E0000-0x00000000027E8000-memory.dmp
    Filesize

    32KB

  • memory/1636-51-0x0000000000890000-0x000000000089C000-memory.dmp
    Filesize

    48KB

  • memory/1636-32-0x000000001AD00000-0x000000001AD80000-memory.dmp
    Filesize

    512KB

  • memory/1636-31-0x000007FEF5803000-0x000007FEF5804000-memory.dmp
    Filesize

    4KB

  • memory/1636-30-0x000000001AD00000-0x000000001AD80000-memory.dmp
    Filesize

    512KB

  • memory/1636-0-0x000007FEF5803000-0x000007FEF5804000-memory.dmp
    Filesize

    4KB

  • memory/1636-1-0x0000000000300000-0x0000000000316000-memory.dmp
    Filesize

    88KB

  • memory/1664-62-0x0000000000050000-0x0000000000066000-memory.dmp
    Filesize

    88KB

  • memory/1732-36-0x00000000013B0000-0x00000000013C6000-memory.dmp
    Filesize

    88KB

  • memory/1832-54-0x00000000003B0000-0x00000000003C6000-memory.dmp
    Filesize

    88KB

  • memory/2384-66-0x0000000000C20000-0x0000000000C36000-memory.dmp
    Filesize

    88KB

  • memory/2764-68-0x0000000001370000-0x0000000001386000-memory.dmp
    Filesize

    88KB